Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 6 de 6
Filtrar
Mais filtros

Base de dados
Tipo de documento
Intervalo de ano de publicação
1.
Environ Sci Technol ; 58(24): 10515-10523, 2024 Jun 18.
Artigo em Inglês | MEDLINE | ID: mdl-38622088

RESUMO

Hydrogen sulfide (H2S), a toxic gas abundant in natural gas fields and refineries, is currently being removed mainly via the Claus process. However, the emission of sulfur-containing pollutants is hard to be prevented and the hydrogen element is combined to water. Herein, we report an electron-mediated off-field electrocatalysis approach (OFEC) for complete splitting of H2S into H2 and S under ambient conditions. Fe(III)/Fe(II) and V(II)/V(III) redox mediators are used to fulfill the cycles for H2S oxidation and H2 production, respectively. Fe(III) effectively removes H2S with almost 100% conversion during its oxidation process. The H+ ions are reduced by V(II) on a nonprecious metal catalyst, tungsten carbide. The mediators are regenerated in an electrolyzer at a cell voltage of 1.05 V, close to the theoretical potential difference (1.02 V) between Fe(III)/Fe(II) and V(II)/V(III). In a laboratory bench-scale plant, the energy consumption for the production of H2 from H2S is estimated to be 2.8 kWh Nm-3 H2 using Fe(III)/Fe(II) and V(II)/V(III) mediators and further reduced to about 0.5 kWh Nm-3 H2 when employing well-designed heteropolyacid/quinone mediators. OFEC presents a cost-effective approach for the simultaneous production of H2 and elemental sulfur from H2S, along with the complete removal of H2S from industrial processes. It also provides a practical platform for electrochemical reactions involving solid precipitation and organic synthesis.


Assuntos
Sulfeto de Hidrogênio , Hidrogênio , Enxofre , Sulfeto de Hidrogênio/química , Hidrogênio/química , Catálise , Enxofre/química , Oxirredução , Eletroquímica , Técnicas Eletroquímicas
2.
Sensors (Basel) ; 22(16)2022 Aug 11.
Artigo em Inglês | MEDLINE | ID: mdl-36015764

RESUMO

Random beacons play a crucial role in blockchains. Most random beacons in a blockchain are performed in a distributed approach to secure the generation of random numbers. However, blockchain nodes are in an open environment and are vulnerable to adversary reboot attacks. After such an attack, the number of members involved in a random number generation decreases. The random numbers generated by the system become insecure. To solve this problem while guaranteeing fast recovery of capabilities, we designed a threshold signature scheme based on share recovery. A bivariate polynomial was generated among the participants in the distributed key generation phase. While preserving the threshold signature key share, it can also help participants who lost their shares to recover. The same threshold setting for signing and recovery guarantees the security of the system. The results of our scheme show that we take an acceptable time overhead in distributed key generation and simultaneously enrich the share recovery functionality for the threshold signature-based random number generation scheme.


Assuntos
Blockchain , Algoritmos , Segurança Computacional , Atenção à Saúde , Humanos
3.
Chemistry ; 24(15): 3639-3649, 2018 Mar 12.
Artigo em Inglês | MEDLINE | ID: mdl-29024125

RESUMO

The main limitation of aqueous supercapacitors (SCs) lies in their narrow operating voltages, especially when compared with organic SCs. Fundamental understanding of factors relevant to the operating voltage helps providing guidance for the assembly of high-voltage aqueous SCs. In this regard, this concept analyzes the deciding factors for the operating voltage of aqueous SCs. Strategies applied to expand the operating voltage are summarized and discussed from the aspects of electrolyte, electrode, and asymmetric structure. Dynamic factors associated with water electrolysis and maximally using the available potential ranges of electrodes are particularly emphasized. Finally, other promising approaches that have not been explored and their challenges are also elaborated, hoping to provide more insights for the design of high-voltage aqueous SCs.

4.
Micromachines (Basel) ; 9(1)2018 Jan 13.
Artigo em Inglês | MEDLINE | ID: mdl-30393301

RESUMO

The ultra-precision diamond cutting process exhibits strong size effects due to the ultra-small depth of cut that is comparable with the cutting edge radius. In the present work, we elucidate the underlying machining mechanisms of single crystal cerium under diamond cutting by means of molecular dynamics simulations, with an emphasis on the evaluation of the effect of depth of cut on the cutting process by using different depths of cut. Diamond cutting experiments of cerium with different depths of cut are also conducted. In particular for the smallest depth of cut of 0.2 nm, shallow cutting simulations varying the sharpness of the cutting edge demonstrate that an atomically sharp cutting edge leads to a smaller machining force and better machined surface quality than a blunt one. Simulation results indicate that dislocation slip is the dominant deformation mechanism of cerium under diamond cutting with each depth of cut. Furthermore, the analysis of the defect zone based on atomic radial distribution functions demonstrates that there are trivial phase transformations from γ-Ce to δ-Ce occurred in both the machined surface and the formed chip. It is found that there is a transition of material removal mode from plowing to cutting with the increase of the depth of cut, which is also consistent with the diamond cutting experiments of cerium with different depths of cut.

5.
Micromachines (Basel) ; 9(8)2018 Aug 03.
Artigo em Inglês | MEDLINE | ID: mdl-30424319

RESUMO

Machined surface quality in terms of residual stress and surface roughness has an important influence on the performance of devices and components. In the present work, we elucidate the formation mechanisms of residual stress and surface roughness of single crystalline cerium under ultraprecision diamond cutting by means of molecular dynamics simulations. Influences of machining parameters, such as the rake angle of a cutting tool, depth of cut, and crystal orientation of the workpiece on the machined surface quality were also investigated. Simulation results revealed that dislocation activity and lattice distortion are the two parallel factors that govern the formation of both residual stress and surface roughness. It was found that both distributions of residual stress and surface roughness of machined surface are significantly affected by machining parameters. The optimum machining parameters for achieving high machined surface quality of cerium by diamond cutting are revealed.

6.
Nanoscale Res Lett ; 12(1): 464, 2017 Dec.
Artigo em Inglês | MEDLINE | ID: mdl-28747045

RESUMO

The coupling between structural phase transformations and dislocations induces challenges in understanding the deformation behavior of metallic cerium at the nanoscale. In the present work, we elucidate the underlying mechanism of cerium under ultra-precision diamond cutting by means of molecular dynamics modeling and simulations. The molecular dynamics model of diamond cutting of cerium is established by assigning empirical potentials to describe atomic interactions and evaluating properties of two face-centered cubic cerium phases. Subsequent molecular dynamics simulations reveal that dislocation slip dominates the plastic deformation of cerium under the cutting process. In addition, the analysis based on atomic radial distribution functions demonstrates that there are trivial phase transformations from the γ-Ce to the δ-Ce occurred in both machined surface and formed chip. Following investigations on machining parameter dependence reveal the optimal machining conditions for achieving high quality of machined surface of cerium.

SELEÇÃO DE REFERÊNCIAS
DETALHE DA PESQUISA